New CCNA – Access list Questions
Note: If you are not sure about Access list, please read our Access List Tutorial.
Question 1
Which item represents the standard IP ACL?
A. access-list 50 deny 192.168.1.1 0.0.0.255
B. access-list 110 permit ip any any
C. access-list 2500 deny tcp any host 192.168.1.1 eq 22
D. access-list 101 deny tcp any host 192.168.1.1
Answer: A
Explanation
The standard access lists are ranged from 1 to 99 and from 1300 to 1999 so only access list 50 is a standard access list.
Question 2
A network administrator is configuring ACLs on a Cisco router, to allow traffic from hosts on networks 192.168.146.0, 192.168.147.0, 192.168.148.0, and 192.168.149.0 only. Which two ACL statements, when combined, would you use to accomplish this task? (Choose two)
A. access-list 10 permit ip 192.168.146.0 0.0.1.255
B. access-list 10 permit ip 192.168.147.0 0.0.255.255
C. access-list 10 permit ip 192.168.148.0 0.0.1.255
D. access-list 10 permit ip 192.168.149.0 0.0.255.255
E. access-list 10 permit ip 192.168.146.0 0.0.0.255
F. access-list 10 permit ip 192.168.146.0 255.255.255.0
Answer: A C
Question 3
Refer to the exhibit.
ACL 102 access-list 102 deny tcp 172.21.1.1 0.0.0.255 any eq 80 access-list 102 deny ip any any RouterA#show ip int |
An attempt to deny web access to a subnet blocks all traffic from the subnet. Which interface command immediately removes the effect of ACL 102?
A. no ip access-class 102 in
B. no ip access-class 102 out
C. no ip access-group 102 in
D. no ip access-group 102 out
E. no ip access-list 102 in
Answer: D
Question 4
On which options are standard access lists based?
A. destination address and wildcard mask
B. destination address and subnet mask
C. source address and subnet mask
D. source address and wildcard mask
Answer: D
Question 5
Refer to the exhibit.
ACL 10 Statements are written in this order: A. permit any B. deny 172.21.1.128 0.0.0.15 C. permit 172.21.1.129 0.0.0.0 D. permit 172.21.1.142 0.0.0.0 |
Statements A, B, C, and D of ACL 10 have been entered in the shown order and applied to interface E0 inbound, to prevent all hosts (except those whose addresses are the first and last IP of subnet 172.21.1.128/28) from accessing the network. But as is, the ACL does not restrict anyone from the network. How can the ACL statements be re-arranged so that the system works as intended?
A. ACDB
B. BADC
C. DBAC
D. CDBA
Answer: D
Question 6
Which statement about access lists that are applied to an interface is true?
A. you can apply only one access list on any interface
B. you can configure one access list, per direction, per layer 3 protocol
C. you can place as many access lists as you want on any interface
D. you can configure one access list, per direction, per layer 2 protocol
Answer: B
Explanation
We can have only 1 access list per protocol, per direction and per interface. It means:
+ We can not have 2 inbound access lists on an interface
+ We can have 1 inbound and 1 outbound access list on an interface
Question 7
A network engineer wants to allow a temporary entry for a remote user with a specific username and password so that the user can access the entire network over the internet. Which ACL can be used?
A. reflexive
B. extended
C. standard
D. dynamic
Answer: D
Explanation
We can use a dynamic access list to authenticate a remote user with a specific username and password. The authentication process is done by the router or a central access server such as a TACACS+ or RADIUS server. The configuration of dynamic ACL can be read here: http://www.cisco.com/en/US/tech/tk583/tk822/technologies_tech_note09186a0080094524.shtml
PASS MY EXAM TODAY SEPT 17 1000/1000
Q2, Q4, Q7 in exam today
Hi every one, I will take my exam on Sept 25th. Could someone share me the latest version of VCE exam (with crack)?
My email: dhnhan.et@gmail.com
If someone have, please also share me latest dumps.
Best regards,
Dear Ramos, thanks for the information you are giving. I will take test on 10 Oct.
Regards
@ramos, all questions were from 9tut? Which lab u got?
Can anyone send me the dumps please ?? I will be taking the exam on friday oct. 3 . Thank you so much !! dreborn1919@gmail.com
Please ,anyone send me the latest dumps on rastogianubhav20@gmail.com,I will be having exam on Tuesday,September 30.
Thanks!!
Please ,anyone send me the latest dumps to albertomch13@gmail.com
please anyone send me ccna latest dumps @itbalajidev@gmail.com
Please, anyone send me the latest dumps eliel27@bol.com.br … tnx
Thanks 9tut, Hi, I passed ccna today 972/1000, LAB ACL1, ACL 2 mod3 and EIGRP
Hi everyone. please i would be taking my CCNA exams on monday 6th october. please help me with latest dumps if you have any. brightzelix@gmail.com
Hi …
Thanks for all the posting help a lot.
please anyone can help and send the latest dumps for ccna 200-120 to my email :
Crypterdk@gmail.com
thanks a lot
Question #1, #3, #4, #6 on my exam last Sunday, 2014/10/5.
Thanks a lot 9tut. Almost all questions were from here except for two.
Had the EIGRP and ACL 1 sims.
Where are the ACL LABs??
Thanks 9tut.
There is no need to go for any dump or VCE just read and understand all the question of this site one time.
Best of luck
Hello Guys
I am preapring for my CCNP route Exam, but my CCNA is expired could some one help me with CCNA 200-120 exam dupms PDF.
d.sheth5@gmail.com
Thanks in advance guys.
To all CCNA 200-120 passers, please send me dumbs/VCE
tarrozaloreto@yahoo.com
hye friends i have latest dumps exam no 200-120 i download by actual test.com if any one interested its cost 1000 rupee only.my gmail i.d sabeehhaider14@gmail.com
My examen is this Friday….Im so nervious
q-1,3,6 on exam today
jesus plz tell us about your exam . mine will be next sunday
how Q5 answer is D? plz tell me anyone..
Sup,
I think the answer could be DCBA or CDBA, however no choice with DCBA, so CDBA would be the obvious choice.
q1 today
Q 3, why the answer is D? access group is pertaining to ip protocol right? anyone could explain me please? thank you
@sup – the question is to prevent all hosts (except those whose addresses are the first and last IP of subnet 172.21.1.128/28) from accessing the network. it says the first ip and last IP of the subnet ex exempted in blocking. so the arrangement of the command is like this.
C. permit 172.21.1.129 0.0.0.0 – first ip (exempted in blocking)
D. permit 172.21.1.142 0.0.0.0 – last ip (exempted in blocking)
B. deny 172.21.1.128 0.0.0.15 – subnet
A. permit any
Q 4 and 6 on 10th Nov
hello every one
Can someone send me the latest dumbs for CCNA to albertomch13@gmail.com,
Thanks,
Q4, Q7 on exam yesterday
Q5 on exam 19 th nov
Did the xam today failed most of the questions are on 9tut but not all had some or a few not popular from other topics I’ll share respectively; but good work 9tut thumbs up. (Getting this simulation would have helped me pass). 9tut i had a simulation /Testlet on Access list that requested me to add only three ACL statements on the router whereby there is a Finance accounting server and a Public Web server both with different IP addresses. There’s a host C on a LAN with three other machines. And there’s the Core network with users but users are not indicated only two public IPs give for the core network (No diagram). The Question was a Testlet so you just save on the router and move to the next question. (I had 2 of this got the EIGRP one i remembered abt the issue of passive-interface enabled it and could ping all branches)
Back to the Question
(I can’t remember the IP’s but first octets of the IP’s were correct as below)
3 private IP’s for the LAN Host
Host A 192.168.25.3
Host B 192.168.25.4
Host C 192.168.25.5
2 Public IP addresses
198.18.188.25
198.18.188.26
2 Servers were on
172.16.25.5
172.16.25.4
Q1. Write an Access list that will allow host C to access the Finance accounting server via HTTP.
Q2.Other LAN hosts should not access the Finance accounting server but can access the Public web server
Q3. Hosts from the core network should not also access the Finance accounting server but can access the rest.
I tried creating an ACL with the commands below but always got an error:
under config mode:
#access-list 1 permit tcp 192.168.25.5 0.0.0.3 eq 80
#access-list 1 permit 192.168.25.5 0.0.0.3
#access-list 1 permit 192.168.25.5 0.0.0.3 eq 80
#access-list 1 permit tcp 192.168.25.5 0.0.0.3 eq80
#access-list 1 permit 192.168.25.5 0.0.0.3 eq80
Got error on the above.
This gave me the error incomplete command #access-list 1 permit 192.168.25.5 0.0.0.3
(i can’t remember any subnets give but on may hv been given whereby i took 255.255.255.255-255.255.255.252 = 0.0.0.3 and got 3 or so but doubt it was a /30 coz it only has 2 available IPs but was something like that)
other command i tried
#access-list deny 1 192.168.25 0.0.0.3 rejected the command
#access-list permit
I noted that there were not IPs configured on the router and figured that i wasn’t creating the ACL in not interface. Questions asked were the 3 there was no configure IPs on the interfaces now am figuring maybe they wanted me to configure the IPs on the interface i think there 2 interfaces. I think this question had something wrong on it Can you help
??? I was not able to go through and it was almost 10 or after 5 sadly skipped as i couldn’t penetrate it time really run out :(
Tried
#access-list 1 permit ip 192.168.25.5 0.0.0.3
#access-list 1 permit ip 192.168.25.5 0.0.0.3 eq 80
refused
May they used question 5. and modified it in to a Testlet with other additions
Which topics are under IP services?
9tut anything???
how can you use access-list 1 on extended access list..
I understand that Standard access list is 1-99, 1300-1999 while Extended IP lists 100-199, 2000-2699 does it mean when using a Standard access list you cannot use eq (equate)
and is only on the Extended list? thus this is what was required?
@123
You have wrote the ACL the right form, but you have to use numbers above “99″. Number “1″ is to form standard ACL, and will not work anyway.
Thanks Max, does it also mean that standard access list if that is what was asked it could have taken the command?…
The correct answer should have been
access-list 100 permit tcp host 192.168.25.5 host 172.16.25.5 eq 80
access-list 100 deny ip any host 172.16.25.5
access-list 100 permit ip any any
int fa X/X
ip access-group 100 out
copy run start
@213
Another mistake I have noticed is you may not have been in global config mode. You showed your commands as “#access-list….” when it should have been “(config)#access-list…”
Although you were mistakenly configuring a standard access list instead of an extended, the command “access-list 1 permit 192.168.25.5 0.0.0.3″ would have been accepted as a valid command…unless Cisco was helping you by warning you not to use a standard access list…but that’s is highly unlikely :)
Q1, Q5 and Q6 yesterday
How do you configure a port security server I’ve been trying but I cant figure it out
Hi, can anyone ps email me info on how to get the latest VCE 3.4.2 crack version or the version that can open recent dumps.
My email address is:- tilee.kumar007@gmail.com
Thanks.
@ 9tut
Im confuse about question #2
I tought it would have been : access-list 10 permit ip 192.168.146.0 0.0.0.255
q2,q7…Dec 18
q6 on 11th dec
you need to summarize 192.168.146.0 along with 192.168.147.0 together which would give the subnet mask 255.255.254.0 and the wild card mask would be 0.0.1.255.Same would be done separately with the other two networks (48 and 49) hope this have been informative.
Shoot me an email if it’s not comprehensible mahmouddiser@hotmail.com
Q1,4 today